CNTR-K8-000610 - The Kubernetes API Server must have an audit log path set.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

When Kubernetes is started, components and user services are started for auditing startup events, and events for components and services, it is important that auditing begin on startup. Within Kubernetes, audit data for all components is generated by the API server. To enable auditing to begin, an audit policy must be defined for the events and the information to be stored with each event. It is also necessary to give a secure location where the audit logs are to be stored. If an audit log path is not specified, all audit data is sent to studio.

Solution

Edit the Kubernetes API Server manifest and set '--audit-log-path' to a secure location for the audit logs to be written.

Note: If the API server is running as a Pod, then the manifest will also need to be updated to mount the host system filesystem where the audit log file is to be written.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Kubernetes_V1R6_STIG.zip

Item Details

References: CAT|II, CCI|CCI-001464, Rule-ID|SV-242402r712562_rule, STIG-ID|CNTR-K8-000610, Vuln-ID|V-242402

Plugin: Unix

Control ID: 6f99a6b7a0de08bf931d18a7bf97079e2107ffb978902c29aa01482bf49e4256